Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
20-07-2024 20:43
Behavioral task
behavioral1
Sample
si.exe
Resource
win7-20240704-en
General
-
Target
si.exe
-
Size
130KB
-
MD5
c894a24b791013f77cd90631beb2c5ea
-
SHA1
73ceadbc28aa686461fe3d1afc361a3cb2bee327
-
SHA256
04105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
-
SHA512
50f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c
-
SSDEEP
1536:A39qSqQzbdqtnkJLlriMv+vLYq/SWkXftdFXGq0h8v6ZiBPUmZFIOdqDVclN:09qszbdqxm1ihk6kvtfGq0ev3U2WZpY
Malware Config
Extracted
asyncrat
1.0.7
Default
mcehonline-48303.portmap.io:48303
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
SearchIndexer.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012275-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2628 SearchIndexer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2816 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2796 si.exe 2796 si.exe 2796 si.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2796 si.exe Token: SeDebugPrivilege 2796 si.exe Token: SeDebugPrivilege 2628 SearchIndexer.exe Token: SeDebugPrivilege 2628 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2860 2796 si.exe 31 PID 2796 wrote to memory of 2860 2796 si.exe 31 PID 2796 wrote to memory of 2860 2796 si.exe 31 PID 2796 wrote to memory of 2584 2796 si.exe 33 PID 2796 wrote to memory of 2584 2796 si.exe 33 PID 2796 wrote to memory of 2584 2796 si.exe 33 PID 2584 wrote to memory of 2816 2584 cmd.exe 35 PID 2584 wrote to memory of 2816 2584 cmd.exe 35 PID 2584 wrote to memory of 2816 2584 cmd.exe 35 PID 2860 wrote to memory of 2740 2860 cmd.exe 36 PID 2860 wrote to memory of 2740 2860 cmd.exe 36 PID 2860 wrote to memory of 2740 2860 cmd.exe 36 PID 2584 wrote to memory of 2628 2584 cmd.exe 37 PID 2584 wrote to memory of 2628 2584 cmd.exe 37 PID 2584 wrote to memory of 2628 2584 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\si.exe"C:\Users\Admin\AppData\Local\Temp\si.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SearchIndexer" /tr '"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF641.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"C:\Users\Admin\AppData\Roaming\SearchIndexer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD52898865db97d9f3822b8183170af6093
SHA108e1c412b2549f39d220ce8a8e449dd0601a75ed
SHA256b9ce46fb9cb77f60a181112db645a3a0fa5fb52d0320f740aa5fbd363ea4b236
SHA51257c014d02a5a74b7e7ac82c2072c1ad0d1e31b8ac0e6dab17b75e875338e535496f073b56a58fec4858e45457e0605a9ef0bbf1acf3b032ec73b37b748f97bd7
-
Filesize
130KB
MD5c894a24b791013f77cd90631beb2c5ea
SHA173ceadbc28aa686461fe3d1afc361a3cb2bee327
SHA25604105c31ae5c279af8caa8d22410391f0b21b4a6fb426852011932f4f063fe32
SHA51250f95867e36485c11f45cb86599770296c5431853770be58bc2e3f4961d19a105ea2c8554754bfe2c7768cef7e92c96ae56cfb3e8df650be579e28c39c43185c